Methods and systems for steganographic processing

a technology of steganographic processing and methods, applied in the field of methods and systems employing steganographic processing, can solve the problems of lost revenue, confusion, artistic corruption, and unauthorized use and outright piracy of proprietary source material, and achieve the effects of avoiding unauthorized use and outright piracy of proprietary source material, and improving the quality of steganographic processing

Inactive Publication Date: 2007-02-27
DIGIMARC CORP
View PDF14 Cites 104 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Since time immemorial, unauthorized use and outright piracy of proprietary source material has been a source of lost revenue, confusion, and artistic corruption.
These historical problems have been compounded by the advent of digital technology.
Furthermore, there is no simple means of tracing a path to an original purchaser of the material, something which can be valuable in tracing where a possible “leak” of the material first occurred.
This technique, however, requires that both the original and later descrambled signals never leave closed and controlled networks, lest they be intercepted and recorded.
Furthermore, this arrangement is of little use in the broad field of mass marketing audio and visual material, where even a few dollars extra cost causes a major reduction in market, and where the signal must eventually be descra...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Methods and systems for steganographic processing
  • Methods and systems for steganographic processing
  • Methods and systems for steganographic processing

Examples

Experimental program
Comparison scheme
Effect test

specific example

[0060]Imagine that we have taken a valuable picture of two heads of state at a cocktail party, pictures which are sure to earn some reasonable fee in the commercial market. We desire to sell this picture and ensure that it is not used in an unauthorized or uncompensated manner. This and the following steps are summarized in FIG. 2.

[0061]Assume the picture is transformed into a positive color print. We first scan this into a digitized form via a normal high quality black and white scanner with a typical photometric spectral response curve. (It is possible to get better ultimate signal to noise ratios by scanning in each of the three primary colors of the color image, but this nuance is not central to describing the basic process.)

[0062]Let us assume that the scanned image now becomes a 4000 by 4000 pixel monochrome digital image with a grey scale accuracy defined by 12-bit grey values or 4096 allowed levels. We will call this the “original digital image” realizing that this is the sa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Electronic content data that is copied without authorization can be traced back to its source using steganographically encoded information. Such arrangements are useful, e.g., where electronic content is rendered to an audience—one of whom may be making an illicit recording. In such embodiments, the encoding may be performed as the content is made available to the consumer, e.g., allowing data identifying time and place of rendering to be encoded. The specification details a variety of other steganographic techniques and applications, including conveying different messages using different parts of an image, and conveying record control information with electronic content.

Description

RELATED APPLICATION DATA[0001]This application is a division of application Ser. No. 10 / 358,447, filed Feb. 4, 2003 (now U.S. Pat. No. 6,744,907), which is a continuation of application Ser. No. 09 / 618,779, filed Jul. 17, 2000 (now U.S. Pat. No. 6,535,618), which is a continuation-in-part of application Ser. No. 09 / 150,147, filed Sep. 9, 1998 (now abandoned), which is a division of application Ser. No. 08 / 438,159, filed May 8, 1995 (now U.S. Pat. No. 5,850,481), which is a continuation-in-part of application Ser. No. 08 / 327,426, filed Oct. 21, 1994 (now U.S. Pat. No. 5,768,426). The software appendices published with U.S. Pat. No. 5,768,426 are incorporated herein by reference.[0002]This application has essentially the same specification as application Ser. No. 08 / 327,426.FIELD OF THE INVENTION[0003]The present invention relates to methods and systems employing steganographic processing.BACKGROUND AND SUMMARY OF THE INVENTION[0004]“I would never put it in the power of any printer or...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04K1/00G06T1/00G07C9/00G07D7/12G07F7/08G07F7/10G07F7/12G07F17/16G10L19/00G11B20/00H04B1/66H04N1/00H04N1/32H04N5/913
CPCG06Q20/341G06T1/005G06T1/0071G07C9/00079G07D7/0013G07F7/08G07F7/086G07F7/1008G07F7/1016G07F7/12G10L19/018G11B20/00086G11B20/00094G11B20/00115G11B20/00166G11B20/00181G11B20/0021G11B20/00884G11B20/00891H04B1/665H04N1/00005H04N1/00037H04N1/00079H04N1/32144H04N1/32208H04N1/32229H04N1/32251H04N1/32288H04N5/913G06Q20/40145H04N2201/328G06T2201/0052H04N2005/91321H04N2005/91335H04N2101/00H04N2201/323H04N2201/327G07D7/0032G07C9/253
Inventor RHOADS, GEOFFREY B.
Owner DIGIMARC CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products